CVE-2019-17665

NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
References
Link Resource
https://github.com/NationalSecurityAgency/ghidra/issues/286 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nsa:ghidra:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17665

Mitre link : CVE-2019-17665

CVE.ORG link : CVE-2019-17665


JSON object : View

Products Affected

nsa

  • ghidra
CWE
CWE-427

Uncontrolled Search Path Element